Transcript

FORENSIC INSIGHT; DIGITAL FORENSICS COMMUNITY IN KOREA

Codegate 2013 Forensic Write-ups

Deok9

[email protected]

http://deok9.org

forensicinsight.org Page 2

Contents of Table

1. Forensic 100

2. Forensic 200

3. Forensic 300

4. Forensic 400

5. Forensic 500

forensicinsight.org Page 3

Forensic 100

- It is so easy

- Cloud application(Dropbox)

- I-Phone

forensicinsight.org Page 4

Forensic 100

์ง€๋ฌธ์—์„œ ์œ ์ถ”ํ•  ์ˆ˜ ์žˆ๋Š” ๋‚ด์šฉ

โ€ข ์Šค๋งˆํŠธํฐ์„ ์ถ”๊ฐ€์ ์œผ๋กœ ์ œ๊ณต ๋ฐ›์€ ๊ฒƒ์œผ๋กœ ๋ณด์•„, ์Šค๋งˆํŠธํฐ ๊ด€๋ จ๋œ Artifacts ๋ฌธ์ œ์ž„์„ ์œ ์ถ”

โ€ข PC์—์„œ ๋‚ด๋ถ€๋ฌธ์„œ๋ฅผ ์—…๋กœ๋“œ ํ•˜์˜€๋‹ค๊ณ  ํ•ด๋‹น PC ์ด๋ฏธ์ง€๋ฅผ ๋ฌธ์ œ ํŒŒ์ผ๋กœ ์ œ๊ณตํ•œ ๊ฒƒ์ด ์•„๋‹ˆ๋ผ,

์Šค๋งˆํŠธํฐ ์ฆ๊ฑฐ๋ฅผ ๋ถ„์„ ์ค‘์ธ PC์˜ ์ด๋ฏธ์ง€๋ฅผ ๋ฌธ์ œ ํŒŒ์ผ๋กœ ์ œ๊ณตํ•œ ๊ฒƒ

์ง€๋ฌธ ํ™•์ธ

์ง€๋ฌธ ๋•Œ๋ฌธ์— ์ ‘๊ทผ์— ํ˜ผ๋™์„ ๊ฐ€์ง„ ์ฐธ์—ฌ์ž๊ฐ€ ์กด์žฌ

forensicinsight.org Page 5

Forensic 100

๋Œ€๋žต์ ์ธ ์ด๋ฏธ์ง€ ๊ตฌ์กฐ ํ™•์ธ ๊ฒฐ๊ณผ

โ€ข NTFS ํŒŒ์ผ ์‹œ์Šคํ…œ + 10๊ฐœ์˜ ํด๋” ์กด์žฌ

โ€ข ๊ฐ๊ฐ ํด๋” ๋‚ด๋ถ€์—๋Š” /***.app/***.plist ํŒŒ์ผ์ด ์กด์žฌ

์ด๋ฏธ์ง€ ํŒŒ์ผ ํ™•์ธ

์•„์ดํฐ ์•ฑ??

forensicinsight.org Page 6

Forensic 100

์—…๋กœ๋“œ์™€ ๊ด€๋ จ๋œ ์•ฑ์€ Dropbox๊ฐ€ ๊ฐ€์žฅ ์œ ๋ ฅ

์‹œ๋‚˜๋ฆฌ์˜ค

โ€ข PC์—์„œ ๋‚ด๋ถ€ ๋ฌธ์„œ๋ฅผ Dropbox๋ฅผ ํ†ตํ•ด ์—…๋กœ๋“œ

โ€ข ์•„์ดํฐ์˜ Dropbox ์•ฑ์€ ์ด๋ฅผ ๋™๊ธฐํ™” ํ•˜์˜€๊ณ , ํ•ด๋‹น ์ •๋ณด๋Š” Cache์— ๋‚จ์Œ

์ ‘๊ทผ์ 

โ€ข Dropbox์˜ ์•ฑ Cache๋Š” ~/Library/Caches/Cache.db๋กœ ์ €์žฅ

์ ‘๊ทผ์  ํŒŒ์•…

๋งฅ์˜ ๊ฒฝ์šฐ ๋Œ€์ฒด๋กœ ~/Library/Caches์— Cache

์ €์žฅ

forensicinsight.org Page 7

Forensic 100

SQLite Browser๋ฅผ ํ†ตํ•ด ๋‚ด๋ถ€ ๋ฐ์ดํ„ฐ ํ™•์ธ

โ€ข tim_folder๊ฐ€ ์˜์‹ฌ์Šค๋Ÿฌ์›€

โ€ข tim_folder ์˜ data๋Š” base64 ์ธ์ฝ”๋”ฉ๋œ ๊ฐ’

์ ‘๊ทผ ๋ฐ์ดํ„ฐ ํ™•์ธ

forensicinsight.org Page 8

Forensic 100

๋ณตํ˜ธํ™”๋ฅผ ์ง„ํ–‰ํ•˜๋ฉด ์•„๋ž˜์™€ ๊ฐ™์€ Plist ํŒŒ์ผ์ด ์ถ”์ถœ๋จ

โ€ข ํŒŒ์ผ๋ช…์ด S-Companysecurity.pdf ์ธ ๊ฒƒ์œผ๋กœ ๋ณด์•„ ์—…๋กœ๋“œ ํ•œ ๋‚ด๋ถ€ ๋ฌธ์„œ๋ผ ํŒ๋‹จ

โ€ข ์ฒซ ๋ฒˆ์งธ NS.time์€ ์—…๋กœ๋“œ ์‹œ๊ฐ„, ๋‘ ๋ฒˆ์งธ NS.time์€ ์ˆ˜์ • ์‹œ๊ฐ„

๋ณตํ˜ธํ™” ํ›„ ํ™•์ธ

์ˆ˜์ • ์‹œ๊ฐ„์ด ์—…๋กœ๋“œ ์‹œ๊ฐ„๋ณด๋‹ค ์ด์ „

forensicinsight.org Page 9

Forensic 100

๊ฐ ์‹œ๊ฐ„ ๊ฐ’์„ MAC Absolute Time์œผ๋กœ ๋ณ€ํ™˜

โ€ข Bias๋Š” UTC +09:00 ์ด๋ผ๊ณ  ์ง€๋ฌธ์— ๋ช…์‹œ๋˜์–ด ์žˆ์—ˆ์Œ

์ธ์ฆ ํ‚ค ๊ฐ’

2012-12-27 17:55:54 _2012-05-01 17:46:38 _S-Companysecurity.pdf_2.1MB

์ธ์ฆ

forensicinsight.org Page 10

Forensic 200

- It is so easy too

- Torrent Artifacts

- But, I solved this problem using $Logfile

- Thanks to BlueAngel

forensicinsight.org Page 11

Forensic 200

์ง€๋ฌธ์—์„œ ์œ ์ถ”ํ•  ์ˆ˜ ์žˆ๋Š” ๋‚ด์šฉ

โ€ข ๋‹ค์šด๋กœ๋“œ ๋œ ๋™์˜์ƒ ํŒŒ์ผ์€ ์ด๋ฏธ ์‚ญ์ œ ๋˜์—ˆ๊ณ , ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ ํ”์ ์„ ์ฐพ์œผ๋ผ๋Š” ๋ฌธ์ œ

โ€ข ์˜๋ฌธ์  1. ๋‹ค์šด๋กœ๋“œ ํ”์ ์„ ์ฐพ์€ ํ›„, ํ•ด๋‹น ํŒŒ์ผ์ด ์•„๋™ ์Œ๋ž€๋ฌผ์ธ์ง€ ์—ฌ๋ถ€๋Š” ์–ด๋–ป๊ฒŒ ํŒ๋ณ„?

์ง€๋ฌธ ํ™•์ธ

๋ฌธ์ œ ํ’€์ด ํ›„ ์•Œ์•˜์ง€๋งŒ ํ† ๋ ŒํŠธ ํŒŒ์ผ์€ 1๊ฐœ ๋ฟ

forensicinsight.org Page 12

Forensic 200

์„ค์น˜๋œ ํŒŒ์ผ์„ ํ™•์ธํ•˜๊ธฐ ์œ„ํ•ด AppData๋ฅผ ํ™•์ธํ•˜๋‹ˆ, uTorrent ์กด์žฌ

โ€ข uTorrent๊ฐ€ ๋ฒ”์ฃ„์ž์˜ ๋‹ค์šด๋กœ๋“œ ํ”„๋กœ๊ทธ๋žจ์ž„์„ ์ถ”์ธก ๊ฐ€๋Šฅ

โ€ข uTorrent๋ฅผ ํ†ตํ•ด ์–ด๋–ค ํŒŒ์ผ์„ ๋‹ค์šด๋กœ๋“œ ํ•˜๊ณ  ์‚ญ์ œ ํ•˜์˜€๋Š”์ง€ ํ™•์ธํ•˜๊ธฐ ์œ„ํ•ด $Logfile ๋ถ„์„

์ด๋ฏธ์ง€ ํŒŒ์ผ ํ™•์ธ

๋‚˜์™€๋ผ ! NTFS Log Tracker

forensicinsight.org Page 13

Forensic 200

uTorrent ์‹คํ–‰ ํ›„ ํŒŒ์ผ ์ƒ์„ฑ ํ–‰์œ„ ๋ฐœ๊ฒฌ

โ€ข ์™œ ์ € ์œ„์น˜์— ํŒŒ์ผ์ด ์ƒ์„ฑ๋˜๋Š” ๊ฒƒ์ผ๊นŒ?

$Logfile ํ™•์ธ

forensicinsight.org Page 14

Forensic 200

uTorrent ํด๋”์˜ settings.dat ํŒŒ์ผ์„ Bencode Editor๋กœ ํ™•์ธ

โ€ข dir_completed_torrents / dir_torrent_files ๊ฒฝ๋กœ ํ™•์ธ

โ€ข ํ•ด๋‹น ๊ฒฝ๋กœ๋Š” $Logfile์—์„œ ๋ฐœ๊ฒฌํ•œ uTorrent ์‹คํ–‰ ํ›„ ์ƒ์„ฑ๋œ ํŒŒ์ผ์˜ ๊ฒฝ๋กœ์™€ ์ผ์น˜

052b585f1808716e1d12eb55aa646fc4984bc862 ํŒŒ์ผ์ด ์ฆ๊ฑฐ ํŒŒ์ผ์ž„์„ ์ง์ž‘

๊ฒฝ๋กœ ์„ค์ • ํ™•์ธ

forensicinsight.org Page 15

Forensic 200

ํ•ด๋‹น ํŒŒ์ผ์˜ ์ฒซ ๋ถ€๋ถ„์— TorrentRG.com ๋ฌธ์ž์—ด ์กด์žฌ

โ€ข ํ•ด๋‹น ํŒŒ์ผ์€ uTorrent๋ฅผ ์‹คํ–‰ ํ›„ settings.dat ์— ์„ค์ •๋œ ์œ„ ๊ฒฝ๋กœ์— ์ƒ์„ฑ๋œ Seed ํŒŒ์ผ

โ€ป dir_completed_torrents ๊ฒฝ๋กœ๋Š” ๋‹ค์šด๋กœ๋“œ ์™„๋ฃŒ ์‹œ ์›๋ณธ Seed ํŒŒ์ผ์ด ์ƒ์„ฑ๋˜๋Š” ๊ฒฝ๋กœ

์ด๋•Œ, ์ƒ์„ฑ ์‹œ๊ฐ์ด ํ•ด๋‹น ๋‹ค์šด๋กœ๋“œ ์™„๋ฃŒ ์‹œ๊ฐ„

052b585f1808716e1d12eb55aa646fc4984bc862 ํŒŒ์ผ ํ™•์ธ

forensicinsight.org Page 16

Forensic 200

ํ•ด๋‹น ํŒŒ์ผ ๋ณต๊ตฌ ํ›„ MD5 Hash ๊ฐ’ ํ™•์ธ

์ธ์ฆ ํ‚ค ๊ฐ’

449529C93EF6477533BE01459C7EE2B4_2012/12/24_13:45:43

์ธ์ฆ

forensicinsight.org Page 17

Forensic 300

- It is so surprise to me

- ooXML Steganography

forensicinsight.org Page 18

Forensic 300

Find Key . . .

๋ฌธ์ œ ํŒŒ์ผ์€ docx ํŒŒ์ผ 1๊ฐœ

โ€ข docx ํŒŒ์ผ์ด ๋ฌธ์ œ๋กœ ์ฃผ์–ด์งˆ ๊ฒฝ์šฐ ๋Œ€๋ถ€๋ถ„ ooXML ํฌ๋งท์˜ ํŠน์ง•์„ ์ด์šฉํ•œ Data Hidden ๋ฌธ์ œ

Documen.xml.rels ํŒŒ์ผ์„ ํ†ตํ•ด ํŒŒ์ผ ๊ด€๊ณ„ ํ™•์ธ

์ง€๋ฌธ ํ™•์ธ

forensicinsight.org Page 19

Forensic 300

์‹ค์ œ media ์•ˆ์—๋Š” image6.emf ํŒŒ์ผ์ด ์ˆจ๊ฒจ์ ธ ์žˆ์Œ

โ€ข ํ•ด๋‹น ํŒŒ์ผ ํ™•์ธ ๊ฒฐ๊ณผ doc ํŒŒ์ผ์ด๋ฉฐ, ๋ฌธ์„œ ๋‚ด์šฉ์€ โ€œ2013โ€ ์ด๋ผ๋Š” ๋ถ‰์€ ๋ฌธ์ž์—ด

์ˆ˜์ƒํ•œ ํŒŒ์ผ ๋ฐœ๊ฒฌ

forensicinsight.org Page 20

Forensic 300

โ€œcompare the docxโ€

โ€ข Compare ๊ธฐ๋ฒ•์„ ์ด์šฉํ•œ ๊ฒƒ๋“ค์€ ์ฃผ๋กœ Steganography์™€ ์—ฐ๊ด€

๋ฐ์ดํ„ฐ๊ฐ€ ์ˆจ๊ฒจ์ง„ ํŒŒ์ผ์˜ ํŠน์ง•๊ณผ ์ˆจ๊ฒจ์ง€์ง€ ์•Š์€ ํŒŒ์ผ์˜ ํŠน์ง•์„ ๋น„๊ต

Google์— ooXML Steganography ๊ฒ€์ƒ‰

โ€ข โ€œSteganography with ooXML โ€œ์ด๋ผ๋Š” ์œ ๋ช…ํ•œ Tool ์กด์žฌ

โ€ข ๊ณ ๋ ค๋Œ€์—์„œ ooXML Steganography ๋…ผ๋ฌธ์„ ๋ฒˆ์—ญํ•œ PPT ๋ฌธ์„œ๋„ ๋ฐœ๊ฒฌ

New Steganographic Techniques for the OOXML File Format โ€“ 18๊ธฐ ์œค์ง€ํ˜œ

ํ•ด๋‹น PPT ๋ฐ ๋…ผ๋ฌธ์€ OOXML์— ๊ด€ํ•œ ๋‹ค์–‘ํ•œ Steganography ๊ธฐ๋ฒ•๋“ค์„ ์–ธ๊ธ‰

ํžŒํŠธ๊ฐ€ ์ฃผ์–ด์ง

forensicinsight.org Page 21

Forensic 300

โ€œ2013โ€์€ Tool์—์„œ ์ง€์›ํ•˜๋Š” AES Decryption Key ์ž„์„ Guessing

Tool ์‚ฌ์šฉ

forensicinsight.org Page 22

Forensic 300

Decompressed ๋œ โ€œstego_unpack_04.03.2013_19.50.59.txtโ€ ํ™•์ธ

์ธ์ฆ ํ‚ค ๊ฐ’

c0d2gate~2o13!!F0r2nsic!!!!!

2๋ฒˆ์งธ ํžŒํŠธ โ€œExtra field entryโ€๊ฐ€ ์ธ์ฆ ํ›„ ๋‚˜์˜ด

โ€ข ์ด๋ฅผ ํ†ตํ•ด ์ฒซ๋ฒˆ์งธ hint๊ฐ€ docx ํŒŒ์ผ 2๊ฐœ์˜ Extra field๋ฅผ ๋น„๊ตํ•˜๋ž€ ๊ฒƒ์„ ํ™•์ธ

โ€ข Image 6์˜ Extra field๋ฅผ ์›๋ณธ ๋ฌธ์ œ ํŒŒ์ผ(f300.docx)์™€ ๋น„๊ตํ•˜๋‹ˆ ์•„๋ž˜์™€ ๊ฐ™์€ AES ๊ฐ’ ๋ฐœ๊ฒฌ

์ธ์ฆ

forensicinsight.org Page 23

Forensic 400

- So So

- ADS, Fileslack

- Fuzzyhash

- Truecrypt

forensicinsight.org Page 24

Forensic 400

Find Key . . .

๋ฌธ์ œ ํŒŒ์ผ์€ Disk Image ํŒŒ์ผ ์ด๋ฉฐ FTK Imager๋ฅผ ํ†ตํ•ด ํ™•์ธ

โ€ข Black & Hole ํด๋”๊ฐ€ ์กด์žฌํ•˜๋ฉฐ, B(115).jpg ์— ADS๋กœ ๋ฐ์ดํ„ฐ๊ฐ€ ์ˆจ๊ฒจ์ ธ ์žˆ์Œ์„ ํ™•์ธ

์ง€๋ฌธ ํ™•์ธ

forensicinsight.org Page 25

Forensic 400

ADS์— ํŠน์ • ํŒŒ์ผ์„ ์ˆจ๊ฒจ ๋†“์•˜๋‹ค๋Š” ๊ฒƒ์€ ๋ฌธ์ œ ํ’€์ด์— ๊ฒฐ์ •์ ์ธ ํŒŒ์ผ์ผ ๊ฐ€๋Šฅ์„ฑ ๋†’์Œ

โ€ข Byte ๋ถ„ํฌ๋„๋ฅผ ์‚ดํŽด๋ณธ ๊ฒฐ๊ณผ ์ฐจ์ด ์—†์ด ๊ฑฐ์˜ ๊ท ๋“ฑํ•œ ๋ถ„ํฌ๋ฅผ ๋„๊ณ  ์žˆ์Œ

โ€ข ํ•ดํ‚น๋Œ€ํšŒ์—์„œ ์ด๋Ÿด ๊ฒฝ์šฐ ๋Œ€๋ถ€๋ถ„ Truecrypt ์ด๋ฏธ์ง€์ผ ๊ฐ€๋Šฅ์„ฑ 90%(์ž์ฃผ ์ถœ์ œ๋จ)

Truecrypt Image๋ฅผ ๋งˆ์šดํŠธ ํ•˜๊ธฐ ์œ„ํ•œ Key ๊ฐ’์€?

โ€ข Black ๊ณผ Hole์„ ์ ์ ˆํžˆ ์ด์šฉํ•ด ๋ณด์ž

ADS ํŒŒ์ผ ํ™•์ธ

forensicinsight.org Page 26

Forensic 400

์‹œ๊ฐ„ ์ˆœ์œผ๋กœ ์ •๋ ฌ

โ€ข ์˜ค์ „ 5์‹œ๋Œ€ ์˜์—ญ๊ณผ 9์‹œ๋Œ€ ์˜์—ญ์œผ๋กœ ํ™•์—ฐํžˆ ๊ตฌ๋ถ„ ๊ฐ€๋Šฅํ•˜๋ฉฐ, 9์‹œ๋Œ€ ์˜์—ญ์˜ ํŒŒ์ผ์€ ์ด 27๊ฐœ

โ€ข 9์‹œ๋Œ€ ์˜์—ญ JPG ํŒŒ์ผ๋“ค์—๋Š” Offset 0x20 ~ 0x21 ์ง€์ ์— ์ˆœ์„œ๋ฅผ ๋‚˜ํƒ€๋‚ด๋Š” ์ˆซ์ž๊ฐ€ ํ‘œ๊ธฐ

Black ํด๋” ํ™•์ธ

ํŠน์ • ์ˆœ์„œ๋ฅผ ๋‚˜ํƒ€๋‚ธ ํŒŒ์ผ๋กœ ์ง์ž‘๋จ

forensicinsight.org Page 27

Forensic 400

์‹œ๊ฐ„ ์ˆœ์œผ๋กœ ์ •๋ ฌ

โ€ข 9์‹œ๋Œ€ ์˜์—ญ์˜ ํŒŒ์ผ์€ ์ด 27๊ฐœ๋กœ ๋™์ผ

โ€ข 9์‹œ๋Œ€ ์˜์—ญ JPG ํŒŒ์ผ๋“ค์—๋Š” ๋ชจ๋‘ Footer ๋’ค์˜ Slack์— 1Byte ๋ฌธ์ž๊ฐ€ ์กด์žฌ

โ€ข 1Byte ๊ฐ’ 27๊ฐœ = 7y_5n4_10221CuPw7R73_rrK9Pd

Hole ํด๋” ํ™•์ธ

ํŠน์ • ๋ฌธ์ž๋ฅผ ๋‚˜ํƒ€๋‚ธ ํŒŒ์ผ๋กœ ์ง์ž‘๋จ

forensicinsight.org Page 28

Forensic 400

Fuzzyhash ๊ฐ’ ๋น„๊ต๋กœ ๋ชจ๋“  ๊ธ€์ž์˜ ์ˆœ์„œ๋ฅผ ๋งž์ถค

โ€ข โ€œ7ru3CyP7_P422w0Rd_57r1n9_K1โ€ ๋ผ๋Š” ๋ฌธ์ž์—ด์ด ๋‚˜์˜ค๊ฒŒ๋จ

โ€ข l33t ์–ธ์–ด์ด๋ฉฐ, Truecrypt_Password_String_Key ๋กœ ๋ฒˆ์—ญ ๊ฐ€๋Šฅ

Truecrypt์—์„œ ADS์—์„œ ์ถ”์ถœ๋œ Truecrypt ์ด๋ฏธ์ง€๋ฅผ ํ•ด๋‹น ํ‚ค ๊ฐ’์œผ๋กœ ๋งˆ์šดํŠธ

ํ™•์ธ

forensicinsight.org Page 29

Forensic 400

์ธ์ฆํ‚ค ๊ฐ’์€ ๋งˆ์šดํŠธ๋œ Truecrypt ์ด๋ฏธ์ง€์— ์กด์žฌํ•˜๋Š” key.txt ํŒŒ์ผ ๋‚ด์šฉ

EyE Am ph33l1n6 lu(ky

์˜๊ฒฌ

โ€ข ์ง€๋ฌธ ์—†์ด ๋‹จ์ˆœ ์ด๋ฏธ์ง€๋งŒ ๊ฐ€์ง€๊ณ  ๋ฌธ์ œ ํ’€๊ธฐ์—๋Š” ์–ด๋ ค์›€์ด ์žˆ์—ˆ์Œ

โ€ข ๊ธฐ์ˆ ์ ์ธ ์ ๋งŒ ๋„ˆ๋ฌด ๊ณ ๋ คํ•˜์ง€ ์•Š์•˜๋‚˜ ์ƒ๊ฐํ•จ

๊ทธ๋Ÿฌ๋‚˜ ๊ธฐ์ˆ ์ ์œผ๋กœ ํŠน์ดํ•œ ๊ฒƒ๋„ ์—†์—ˆ์Œ

โ€ข Black ํด๋”์˜ ๊ทธ๋ฆผ์—์„œ ์ˆœ์„œ๋ผ๋Š” ๊ฒƒ์„ ์ •ํ™ฉ์ƒ ์ฐพ๊ฒŒ ํ•˜๋„๋ก ์˜๋„ ํ–ˆ๋‹ค๋ฉด ๋” ์ข‹์•˜์„ ๋“ฏํ•จ

โ€ข ๋Œ€๋ถ€๋ถ„์˜ ํŒ€๋“ค์ด Fuzzyhash ๊ฐ€ ์•„๋‹Œ ๋ฌธ์ž์—ด ๊ฒŒ์‹ฑ์œผ๋กœ Truecrypt ํ‚ค ๊ฐ’์„ ์ถ”์ถœ

์ธ์ฆ

forensicinsight.org Page 30

Forensic 500

- What The Fโ€ฆ

- MFT Data runs

- Fragment file carving

forensicinsight.org Page 31

Forensic 500

๋ฌด์Šจ ๋ง์ผ๊นŒ โ€ฆ

โ€ข ๋ณต๊ตฌ๋œ ํ‚ค ์ด๋ฏธ์ง€ ํŒŒ์ผ ๋…ผ๋ฆฌ์  ํŒŒ์ผ Hash ๊ฐ’?

Key image file์„ ๋จผ์ € ์ฐพ์•„๋ณด์ž

์ง€๋ฌธ ํ™•์ธ

forensicinsight.org Page 32

Forensic 500

Key ํŒŒ์ผ ๋ฐœ๊ฒฌ

โ€ข R-Studio ๋กœ ๋ณต๊ตฌํ•œ ํŒŒ์ผ์˜ ๊ฒฝ์šฐ ์ถ”์ถœ๋œ ํŒŒ์ผ์˜ Hash๊ฐ’์œผ๋กœ ์ธ์ฆ ๊ฐ€๋Šฅ

โ€ข 500์  ๋ฌธ์ œ ์ธ๋ฐ ๋ช‡ ๋ถ„๋งŒ์— 20๊ฐœ ์ด์ƒ์˜ ํŒ€์ด ์ธ์ฆํ•จ

์ฐธ๊ฐ€์ž๋“ค์ด ๋ฌธ์ œ ํ‘ธ๋Š” ๋ฐฉ์‹์„ ๊ณ ๋ คํ•˜์ง€ ์•Š์•„ ๋‚œ์ด๋„ ์กฐ์ ˆ์— ์‹คํŒจ

Data Carving ์ˆ˜ํ–‰

forensicinsight.org Page 33

Forensic 500

MFT ์—์„œ k3y2013.jpg ํŒŒ์ผ ํ™•์ธ

โ€ข Non-resident ์†์„ฑ๊ณผ ์ด์— ๋”ฐ๋ฅธ Cluster Runs์กด์žฌ

โ€ข Logical File ์ด๋ž€, Cluster Runs๋ฅผ ๋”ฐ๋ผ๊ฐ€์„œ ๋ณต๊ตฌํ•œ ํŒŒ์ผ์„ ์˜๋ฏธ?

Logical File Hash?

forensicinsight.org Page 34

Forensic 500

K3y2013.jpg Cluster Runs

โ€ข Offset 3์˜ 0xE456์€ ์Œ์ˆ˜๋ฅผ ๋‚˜ํƒ€๋ƒ„(-0x1BAA)

Cluster Size/Start Offset ํ™•์ธ

โ€ข Cluster Size : 0x0200 * 0x0008 = 0x1000

โ€ข Start Offset : 0x10000

Cluster Runs ํ™•์ธ

๊ฐ’ ๊ตฌ์กฐ ์„ค๋ช…

22 3D 02 B7 06 2Byte Length, 2Byte Offset Length 1 : 0x023D * Cluster Size Offset 1 : 0x06B7 * Cluster Size + Start Offset

22 DF 00 F3 28 2Byte Length, 2Byte Offset Length 2 : 0x00DF * Cluster Size Offset 2 : 0x28F3 * Cluster Size + Offset 1

22 78 01 56 E4 2Byte Length, 2Byte Offset Length 3 : 0x0178 * Cluster Size Offset 3 : 0xE456 * Cluster Size + Offset 2

forensicinsight.org Page 35

Forensic 500

Offset 1 : 0x06B7 * Cluster Size(0x1000) + Start Offset(0x10000) = 0x6C7000

Length 1 : 0x023D * Cluster Size(0x1000) = 0x23D000

โ€ข 0x6C7000 ~ 0x904000 ์ง€์  ๊นŒ์ง€ 1๋ฒˆ์งธ Fragmented Data

๋‹จ์ˆœ ๋ฐ˜๋ณต ํ•˜์—ฌ ํŒŒ์ผ ์ƒ์„ฑ

๋ณต๊ตฌ ์‹œ์ž‘

forensicinsight.org Page 36

Forensic 500

ํ•ด๋‹น ํŒŒ์ผ์˜ Hash ๊ฐ’์„ ์ธ์ฆํ•˜๋ฉด ์ธ์ฆ์ด ๋˜์ง€ ์•Š์Œ

โ€ข Cluster ๋‹จ์œ„๋กœ ๋‹จํŽธํ™”๋œ ๋ฐ์ดํ„ฐ๋ฅผ ํ•ฉ์ณค๊ธฐ ๋•Œ๋ฌธ์— ์“ธ๋ฐ ์—†๋Š” 0x00 ๊ฐ’์ด ๋“ค์–ด๊ฐ”๊ธฐ ๋•Œ๋ฌธ

๋ณต๊ตฌ๋œ ํŒŒ์ผ ํ™•์ธ

forensicinsight.org Page 37

Forensic 500

JPG ํŒŒ์ผ์˜ Footer์ธ FF D9 ๊นŒ์ง€ ์ž˜๋ผ๋ƒ„

ํ•ด๋‹น ํŒŒ์ผ MD5 Hash ๊ฐ’ ํ™•์ธ

์ธ์ฆ ํ‚ค ๊ฐ’

597EB84759C836CF9889E07770FFACF7

์˜๋ฌธ์ 

โ€ข ์›๋ž˜ ์ด๋ ‡๊ฒŒ ๋ณต๊ตฌ๋œ ํŒŒ์ผ์„ Logical File์ด๋ผ ๋ถ€๋ฅด๋Š”์ง€?

โ€ข ์ด๋ ‡๊ฒŒ ๊ตฌ์กฐ๋ฅผ ๋”ฐ๋ผ๊ฐ€์„œ ๋ณต๊ตฌํ•ด ์ฃผ๋Š” Tool์—๋Š” ์–ด๋–ค ๊ฒƒ์ด ์žˆ๋Š”์ง€?

์ˆ˜์ • ํ›„ ์ธ์ฆ

forensicinsight.org Page 38

Question and Answer


Recommended